Ubuntu 6330 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-395-1 December 13, 2006
linux-source-2.6.12/-2.6.15/-2.6.17 vulnerabilities
CVE-2006-4572, CVE-2006-4813, CVE-2006-4997, CVE-2006-5158,
CVE-2006-5173, CVE-2006-5619, CVE-2006-5648, CVE-2006-5649,
CVE-2006-5701, CVE-2006-5751
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 5.10
Ubuntu 6.06 LTS
Ubuntu 6.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.10:
linux-image-2.6.12-10-386 2.6.12-10.42
linux-image-2.6.12-10-686 2.6.12-10.42
linux-image-2.6.12-10-686-smp 2.6.12-10.42
linux-image-2.6.12-10-amd64-generic 2.6.12-10.42
linux-image-2.6.12-10-amd64-k8 2.6.12-10.42
linux-image-2.6.12-10-amd64-k8-smp 2.6.12-10.42
linux-image-2.6.12-10-amd64-xeon 2.6.12-10.42
linux-image-2.6.12-10-k7 2.6.12-10.42
linux-image-2.6.12-10-k7-smp 2.6.12-10.42
linux-image-2.6.12-10-powerpc 2.6.12-10.42
linux-image-2.6.12-10-powerpc-smp 2.6.12-10.42
linux-image-2.6.12-10-powerpc64-smp 2.6.12-10.42
linux-image-2.6.12-10-sparc64 2.6.12-10.42
linux-image-2.6.12-10-sparc64-smp 2.6.12-10.42
linux-patch-ubuntu-2.6.12 2.6.12-10.42

Ubuntu 6.06 LTS:
linux-image-2.6.15-27-386 2.6.15-27.50
linux-image-2.6.15-27-686 2.6.15-27.50
linux-image-2.6.15-27-amd64-generic 2.6.15-27.50
linux-image-2.6.15-27-amd64-k8 2.6.15-27.50
linux-image-2.6.15-27-amd64-server 2.6.15-27.50
linux-image-2.6.15-27-amd64-xeon 2.6.15-27.50
linux-image-2.6.15-27-k7 2.6.15-27.50
linux-image-2.6.15-27-powerpc 2.6.15-27.50
linux-image-2.6.15-27-powerpc-smp 2.6.15-27.50
linux-image-2.6.15-27-powerpc64-smp 2.6.15-27.50
linux-image-2.6.15-27-server 2.6.15-27.50
linux-image-2.6.15-27-server-bigiron 2.6.15-27.50
linux-image-2.6.15-27-sparc64 2.6.15-27.50
linux-image-2.6.15-27-sparc64-smp 2.6.15-27.50
linux-source-2.6.15 2.6.15-27.50

Ubuntu 6.10:
linux-image-2.6.17-10-386 2.6.17.1-10.34
linux-image-2.6.17-10-generic 2.6.17.1-10.34
linux-image-2.6.17-10-powerpc 2.6.17.1-10.34
linux-image-2.6.17-10-powerpc-smp 2.6.17.1-10.34
linux-image-2.6.17-10-powerpc64-smp 2.6.17.1-10.34
linux-image-2.6.17-10-server 2.6.17.1-10.34
linux-image-2.6.17-10-server-bigiron 2.6.17.1-10.34
linux-image-2.6.17-10-sparc64 2.6.17.1-10.34
linux-image-2.6.17-10-sparc64-smp 2.6.17.1-10.34

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

Mark Dowd discovered that the netfilter iptables module did not
correcly handle fragmented packets. By sending specially crafted
packets, a remote attacker could exploit this to bypass firewall
rules. This has only be fixed for Ubuntu 6.10; the corresponding fix
for Ubuntu 5.10 and 6.06 will follow soon. (CVE-2006-4572)

Dmitriy Monakhov discovered an information leak in the
__block_prepare_write() function. During error recovery, this function
did not properly clear memory buffers which could allow local users to
read portions of unlinked files. This only affects Ubuntu 5.10.
(CVE-2006-4813)

ADLab Venustech Info Ltd discovered that the ATM network driver
referenced an already released pointer in some circumstances. By
sending specially crafted packets to a host over ATM, a remote
attacker could exploit this to crash that host. This does not affect
Ubuntu 6.10. (CVE-2006-4997)

Matthias Andree discovered that the NFS locking management daemon
(lockd) did not correctly handle mixing of 'lock' and 'nolock' option
mounts on the same client. A remote attacker could exploit this to
crash lockd and thus rendering the NFS imports inaccessible. This only
affects Ubuntu 5.10. (CVE-2006-5158)

The task switching code did not save and restore EFLAGS of processes.
By starting a specially crafted executable, a local attacker could
exploit this to eventually crash many other running processes. This
does not affect Ubuntu 6.10. (CVE-2006-5173)

James Morris discovered that the ip6fl_get_n() function incorrectly
handled flow labels. A local attacker could exploit this to crash the
kernel. (CVE-2006-5619)

Fabio Massimo Di Nitto discovered that the sys_get_robust_list and
sys_set_robust_list system calls lacked proper lock handling on the
powerpc platform. A local attacker could exploit this to create
unkillable processes, drain all available CPU/memory, and render the
machine unrebootable. This only affects Ubuntu 6.10. (CVE-2006-5648)

Fabio Massimo Di Nitto discovered a flaw in the alignment check
exception handling on the powerpc platform. A local attacker could
exploit this to cause a kernel panic and crash the machine.
(CVE-2006-5649)

Certain corrupted squashfs file system images caused a memory
allocation to be freed twice. By mounting a specially crafted squashfs
file system, a local attacker could exploit this to crash the kernel.
This does not affect Ubuntu 5.10. (CVE-2006-5701)

An integer overflow was found in the get_fdb_entries() function of the
network bridging code. By executing a specially crafted ioctl, a local
attacker could exploit this to execute arbitrary code with root
privileges. (CVE-2006-5751)


Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.42.diff.gz
Size/MD5: 7996670 cf5dc02fae9611e53769692ddd61a6bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.42.dsc
Size/MD5: 2514 82225edd474b2a973467b5acadfc18d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12.orig.tar.gz
Size/MD5: 47177098 9272115d4005d4e9773a1a6170fd20cd

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-doc-2.6.12_2.6.12-10.42_all.deb
Size/MD5: 4556332 c2891f73150dcabb22eceb5315eed3a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.42_all.deb
Size/MD5: 40453572 e3657bf359717809fc78706dce699344
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-tree-2.6.12_2.6.12-10.42_all.deb
Size/MD5: 377892 fab046e194f4b015996144915e6186b8

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/acpi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 20802 174391691d37bae2751deb0d03c0e313
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 45614 47861cc882767de5acb7b0833205637f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 2316 1149916d1c4d9b374f08bc7b554c8787
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 88802 f0db5e0807f30e0dedd9a46eea8842dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 35150 d1b02ba6cd4eddd2fc183135081bb779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 42374 7cfb720b2e412b5221f72f96c9c2ae7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 70526 e00f96b7c9d28445b540b64a9ea3456c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 5742 48f939490c8fe5b6f71f8166999ac7de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 34336 fa5547ddbe8877ad3bc71d5d321c5ffe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-c=
ore-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 53484 1e882eb6c13cc5eed9964b61d3a23510
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 129586 6ba5d2c7754359460517213b5a67af96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 43844 503a32d844501f4fd8db2ba3a886dd12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 115022 9ad4091ed18b76574240682cc8752a7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 253676 74ea601344bec59d421703defc457aba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 83362 dff6f4dab7bfabc2d024f8549b2fae2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 1497908 bfe8a817b54e0db128d4f31ddcfd30d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-generic_2.6.12-10.42_amd64.deb
Size/MD5: 805594 764a68c019e26e02724d542e9f91d15f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8-smp_2.6.12-10.42_amd64.deb
Size/MD5: 803248 fce377f28d17f09cc16b4b878be1e14d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8_2.6.12-10.42_amd64.deb
Size/MD5: 804276 07f6a77e0366a2a19e014bed1d8d84c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-xeon_2.6.12-10.42_amd64.deb
Size/MD5: 800548 ca59f8ae10209a8c590981389f896aff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.42_amd64.deb
Size/MD5: 5920912 9119fada50e947315ddf112a85b00e88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-generic_2.6.12-10.42_amd64.deb
Size/MD5: 17089626 f6efc5e1d11ce8361e55573e8c2cc723
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8-smp_2.6.12-10.42_amd64.deb
Size/MD5: 18130130 4bb5c0dbd6c875fc9a51c92909a5b531
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8_2.6.12-10.42_amd64.deb
Size/MD5: 17954466 4115f168870a86221e0b2f1e4192d569
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-xeon_2.6.12-10.42_amd64.deb
Size/MD5: 17898598 a1edca1979d46e27d14310629e8ac826
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.42_amd64.deb
Size/MD5: 3518982 5aa804ecb3953a92826a3870c7fa1a53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 14298 0dba0da149b08fdf537bf6f039d9c482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 191796 eb28692ea3dd42451bbe285d1924fc62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 170370 6366fd51f949ac22bbedb5513342f063
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 1048480 7daad4617b59d60e0d76c90a17be398e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 1147240 8dfc2daa00ffd29d53050b8dff3f1ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 122450 7235be1f909b8da51e21106479fa7dd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 8540 4fccc8ddbe42613187af04ceba1d6fdb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 99022 5e3bb61250dad10be385a3e390a04fd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ntfs-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 44950 296b05542345bcb0815f3f66faa7a95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/parpo=
rt-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 31658 9563e7efd932530ac290d2e98420b782
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 65704 4d35a7b40f33cf9c368056303cef71f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 4474 1c5719b4c2fe8e94fd6b69c7ccc6ad08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/plip-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 7878 946e51582bd50d1e06ede4f5c58d7dbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 53862 ead873e96f96f5b39ee3adc6696b3a14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 107330 162466819ae26843dee70d4c716dbe45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/rtc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 9882 ccd4c123413006f543a63ef0f5d78c74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 69766 ec3408b56b83728724978e2b99707af4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 73066 948b6196ee5b32d9ccced7d16a0973bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 1271102 94a10f4df65e9d192579671dd0c08721
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 58386 7e844a8708af648bdc78f48247400241
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 22208 2df7f3b906c3d85e219b648e09fa1e12
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 29362 6ca1aca586a7ea76f9c353656836c9e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 62192 a8d5f8a183732aa70377f7aa3f90bc4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 34968 fd9441cc6dc544df6685c11f89c4b55b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.42_amd64.udeb
Size/MD5: 248874 a9d78af942387dc2a34f487fc39a7641

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/acpi-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 18670 282faedaba32a8614d28fcf6ceeb51a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 43952 a83dab8b68a58acb55333b49e32c18df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 96876 e2fd9197888379f145fddca447799e74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 2282 361c7f3c5587952c6b97b40ed10ec1b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 83696 c6dcdef5512706f4152cd6349b26b451
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 33138 89c8c6005a0ab14e866b085b934da299
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 41922 1cd10cefd4c3ce0b872e0f42b81305c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 68224 4043ff633a6c4100ec01ff6c44af510a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 5364 f7ab5aef70d78d149bfc76b96442a43d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 31130 a0772d958779b578f392fdcf977b15ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-c=
ore-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 51414 1a5e00a82029c1cfdb21205ded7c86f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 123404 03657641ce80dd8562628f58f578957d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 42476 82ee5104fb6032f3d75ce67e5ce1c302
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 110272 3149f7469c13b148c41a264a69713f1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 239810 cac617491285b498c4e93aeb1a5f7882
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 86178 63f4e48d04aca8dde6a2af41c8f9a528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 1417982 dadb3d982841b1729d3cdf60deabb432
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-386_2.6.12-10.42_i386.deb
Size/MD5: 803632 5707cfb421bf6d31a6f9fb5817e439c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-686-smp_2.6.12-10.42_i386.deb
Size/MD5: 798802 ecc08d47f86d5ec2618140e2f4574219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-686_2.6.12-10.42_i386.deb
Size/MD5: 800820 65596dae3db2c89a03f4015568236705
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-k7-smp_2.6.12-10.42_i386.deb
Size/MD5: 799018 7a810a489e2b4f56838ec4fe60ada408
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-k7_2.6.12-10.42_i386.deb
Size/MD5: 801354 f128651288da2445944fbcbbc17d6446
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.42_i386.deb
Size/MD5: 5930424 3dcb88ab6d0288128d58a1597237aca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-386_2.6.12-10.42_i386.deb
Size/MD5: 18025902 9b5fc7e072b6457c9b3a081526610209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-686-smp_2.6.12-10.42_i386.deb
Size/MD5: 19370088 7b4c84d1ede12aaceccd89d023a89f91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-686_2.6.12-10.42_i386.deb
Size/MD5: 19463586 c7e21ceefb50104105d9cc44a7be9344
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-k7-smp_2.6.12-10.42_i386.deb
Size/MD5: 19501644 60d0e68a8d2767ea911b755e992c407c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-k7_2.6.12-10.42_i386.deb
Size/MD5: 19546962 813e43078c3a2f56ebaf749c45ca4a8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.42_i386.deb
Size/MD5: 3519684 55b033208533519d8b44962bf32db5ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 14530 1e59ff286d1a8675978c3c5803a84a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 194788 57e029eb40bb7a743483c0df280cbc26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 166500 9d81e66b6eb7ec5030e1efad41772cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 1048168 1dcef3bb6fbe4b4e48519ee88c7a5a03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 1341392 ada1fa6ff9bf9a9cc1d3715632a4d44b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 123676 a0cc7e3400eed26decc5df74e3db194f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 8250 35a1ba92feae731ef8afe242fcf56d69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 93372 0323bc0bc906852ba6c678c316e34e0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ntfs-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 46814 db4208f3413f9968dc4f942b48b044fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/parpo=
rt-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 29768 6e7c97185950b008ede87100a717eb9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 72280 0eeed896d2349953d2f1937f49d210d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 4258 b48aa8a9252206ec13eaf74b910c4175
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/plip-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 7666 323faf7fa2356431b81bd4633445e8d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 50626 251d2e3de723c113692b5e7bd0e1f933
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 108634 54f9a84003ef543c95574b0ef460e284
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/rtc-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 9808 54bf9633868b60e146ff09e2ece72b4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 67636 d44df0b1daa89215fa85c40f07cb97cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 70184 b0f884bd9c492e663ae12b8545a36ebf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 1481088 9ed81df02f3a04cb8ee2f7395743b209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 55202 0143f5689676182f087f801f513800be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 20362 1483cb6cbc61442dce50de06f3e6894f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 29912 b9c4b0c153497abbe0028cb3994dd0cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 111226 05385697b9f48fb3d742322e6a8378d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 34560 e6e90bebc9acf221c8e079b0862d228f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-386-di_2.6.12-10.42_i386.udeb
Size/MD5: 263266 f639bfe47a019430017f5f95e1d50b85

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/affs-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 23364 76c3c97c742c343b10a27a758d648408
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/affs-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 26344 d4220aca0911a33b685d26391396b020
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 55914 94d68c3c18faaac1d0819d5f06cbf5af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 58832 af2860be50f5c32ae28a4f5bf5a8937b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 2316 f648e7945d7768d69ac0bde9d4a02c46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 2500 2df357eca3be75a13901ff57fb07e39f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext2-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 29752 3787fee334598533027558d35a7018e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext2-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 34718 1fb9c93c4d3f335297662b09b8d51ef9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 104760 c7a01d4722d1a3cf5f0f9bddb94f6b91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 122256 5e053768b21eaf23041593545636da6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 40502 ecbc94bbdb0e5573de240b5b8c28d9a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 45902 891cd2a3d99d86a28fdb8fb16c95d721
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 28998 58ddde0654dff26c036115ff2e8e7911
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 29928 58172cbb2a970f9cf3114295249e4e11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 210094 dbe0186e17be3e9a9b942e7df84797fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 224764 7d76ea5f2772fe0b9011cca9cc008236
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 6148 80319e7ec978ffa2c23a3a5924cdd2d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 6962 6f76b3815a5ed33c2d01206468e8d025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 45170 f0ce31f56e36814bf2621a8539f7e206
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 40416 beeb8dac63e20f27fd29604945e95022
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fs-co=
mmon-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 9796 38ed197302ae72dedac6ffe0076e2b36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fs-co=
mmon-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 11784 e350d629a0e2df5607ad30623677eb11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/hfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 76786 32b9997b4389612e70d8abb615933a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/hfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 85190 60a9cde45e8c6c6a2f71672dabc0ab30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 112162 5e408f7fb037f13a4080a5d883e7da3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 129212 841714ec80c4f95fdbb166145e5c2111
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 76738 b10d37852e1cb4b676a14c5330e8c4de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 90404 6859c35ecdddb5a02eb875f0ee4944aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 140764 a63b2913bc19c70f4fa6c971c710a2e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 157280 e7b26734e954ec468f2ecffdb919fbe9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 306084 0e43dc46766d5d4b1c83c91a64bd18e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 210710 7210d3294ecc74f50f3e99a584107cf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 110776 a862c670285c035f7db03580ee6bf252
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 116646 b27dc678b3f6a6a32e2c463769d8bc83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1976696 0f5ebd2a50742cbeb698e4b50220ea6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 2350414 6b9defce9adb73c0c62ecc5f34d03fdc
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/l=
inux-headers-2.6.12-10-iseries-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 774796 55a279c378f508cf031bddbc3990499f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-powerpc-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 783382 f504ef42567eacf57f7388be07550a4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-powerpc64-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 801448 88e982ec1a3469fa2cd323682c4a7f30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-powerpc_2.6.12-10.42_powerpc.deb
Size/MD5: 784026 8b01e7d36109a54ede6262bf6cec1f0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.42_powerpc.deb
Size/MD5: 5938238 51b02a2066d423cd2321039050bc357b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/l=
inux-image-2.6.12-10-iseries-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 19522244 d8ed62188372a0d097de9bae961359f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-powerpc-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 18359288 9171f6637d4a52c2e46ea2cc388c5659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-powerpc64-smp_2.6.12-10.42_powerpc.deb
Size/MD5: 21187336 1c994790a67a8bf8c169c99a62982691
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-powerpc_2.6.12-10.42_powerpc.deb
Size/MD5: 18009416 fed4bfa6f231016f066f051d49e18933
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.42_powerpc.deb
Size/MD5: 3518596 07c19c15ebf870ba1b4da43b26461e19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 17620 b9ba54c639f99708da112eca942cfc68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 17788 1a0350f5954b45475e7d0712e3a87e8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 234110 e20d6bc1b328def1f09c98d423ee3077
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 258846 60410b6a21014f9ca1cc3e3c208094b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 208856 24e12cf0ff53032c7e17ac1d4ace102b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 235398 59adee1cecaf86e47e714ea9308489f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1048296 b2fc57909c8dbdb6d271acbe75557bc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1048426 e614d2f04fe09252ebcd35839b8f945a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1458024 1bd1f7538c2bbf3dad1f908b649ff585
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1622966 cad7d64e06df2f5dc41decdb09695834
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 212826 30308ebec5613b5c4972b27b58a21c1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 197962 d05b7cc803808d4e29af704a283e9537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 9462 feb939110d24e8e4d7091c6753a7d9e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 9058 06d11bb32a022d64aa92ad637fb5b43a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 115322 8d1915a0b5314485bee9d84c17788f3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 134442 1b5bf2fac0bfb53bc1dd7181c4fd1c30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 77022 a9ae87cfd71fd6ed8e7b61f82fcf1b22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 87530 9528e1429f7d88ba30c9a215be6a8be3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 4816 887d270edb4f70607e73ff1117d5f5e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 5280 9e843aeca31a04cbe9e3e09aaead4f38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 63048 9cd8895c5bbe6b5e6de784b1d41287da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 75992 11644b9db6a4eba455dac2de343663bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 128628 35f938c822f7a33e25481d05218f35e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 164352 8c5cb266390809dce0ae8103d78fd68b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 77430 85a1dbae6d9f3cda560c4878c9af9f6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 98156 3dda8b3fa90f6462fc4627ae076a3865
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 85246 9209441293f7e084d93de2cd1951c6df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 92312 2c8579d9e520c3c12e52c921fc166524
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1537908 165e00afd9d9b1a4376a932ab63f672c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 1755640 844f17dd690801658670bb0f7f648e91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 65296 a915a1a194cca1d48a90acc65294015d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 100432 281c6be595cd2842135a6aabe973ccef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 22880 8bc2dcc7dfebe2144d66932947f75ed2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 28598 89ba780bebb63ed0621233cce28be199
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 35496 3071a31da4ab4a851be785abad9c7dc6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 39802 de1995b80f0c6cd5f181755b2b10af74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 139894 5d6d8e72213a0d9156b05551d624a46c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 152634 69e447701a3797e0ee7efadd5f18eb2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 40962 c933c561451b9257002ba5f2f5df7953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/usb-s=
torage-modules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 44416 a05e3c9cfedf4e96691b54db60cb7790
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-powerpc-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 296168 e19aeb64469013823775df6dd1d85f03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/xfs-m=
odules-2.6.12-10-powerpc64-smp-di_2.6.12-10.42_powerpc.udeb
Size/MD5: 324188 cadd21ca1e903b1b3387d73cb33b9adb

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-27.50.diff.gz
Size/MD5: 2820879 09660e70a803e2855bf530b6442c4cb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-27.50.dsc
Size/MD5: 2379 7e273768e8019267d38c6df771731a7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-doc-2.6.15_2.6.15-27.50_all.deb
Size/MD5: 5162076 27eecbf0895dacb7c745a0d026452119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-kernel-devel_2.6.15-27.50_all.deb
Size/MD5: 89952 3ef8c5bf5f29bc963a5cbd74150bdd92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-27.50_all.deb
Size/MD5: 44720704 f6fa38a806ac461615ca01fa875c5519

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 22350 24c545bf8d51935b41699746541f85a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 44772 e9eb0d67c0a25f89e14eb6a0cff430b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 2306 7068ed387b243889018d41654eb85aef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 36196 9c684d21601c04666d92224b5ceff7fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 102188 96f282b553716c805cf80f3e3b24c69e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 38606 306ffa271d3e5fdf37f501aa22bf4ead
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 49136 f02a101e95e5672610014a7d3f2d1e27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 176702 0e55b12c8975532f42516467f84270b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 36770 848aa573a204ee47c7304446bf20fbb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 142250 14b3bfc3d0786cdbb8d8d407ba7eae5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 51042 500d4d33e88e56860c1c411e966150ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 140430 062254845eb065c5a79b88073f5d3c4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 286904 6e2f211b94cf82bd412d31a0c3733bed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 97800 91d76b51826f200ff292811df02cbe7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 1650466 78683905b1b7224ecf973e77ff1fe02a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-amd64-generic_2.6.15-27.50_amd64.deb
Size/MD5: 864826 54e98eb67cb199e9046e50dc710278d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-amd64-k8_2.6.15-27.50_amd64.deb
Size/MD5: 866254 fe69e288e4c8ff21e2c3925e4522cd84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-amd64-server_2.6.15-27.50_amd64.deb
Size/MD5: 865030 002eeae63687f45ffd11dcd3f34c3888
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-amd64-xeon_2.6.15-27.50_amd64.deb
Size/MD5: 865438 669e65aa841d8f313c208f8935179bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27_2.6.15-27.50_amd64.deb
Size/MD5: 6913802 b2855877c3575445b2c7ee22f184bf97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-amd64-generic_2.6.15-27.50_amd64.deb
Size/MD5: 20800358 c98ed2fa0b623ed58220be9c82e405a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-amd64-k8_2.6.15-27.50_amd64.deb
Size/MD5: 20773872 a2ad2de8c27f55488854c655ee976d84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-amd64-server_2.6.15-27.50_amd64.deb
Size/MD5: 21616544 493754b9dfcff31960c88b77e3d083ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-amd64-xeon_2.6.15-27.50_amd64.deb
Size/MD5: 19883316 b1f41da64ec33729040197d2e85b904b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 15630 5afe9a33be3a8bce8ecf303325cacb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 240272 3d0692cae7c6458ee1e6348bb234566d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 202554 5d340d6b0b901e722e3320203d0d4639
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 1048602 732519ed2e13b5cf8d9ee9ba89568293
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 1486544 44ff377056e6051e7d331ddedf0f4740
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 161640 30fbb6b1e4a081a0c9373262a47d253f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 9834 fe87d913cef4e342c97819896072845a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 80856 79ec0d5f69efa6a8fa9feff56ce3ab89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 49170 de1bfe8a231051f2a6c554b5b03d871e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 35158 2927d2931dd2ce9a1add8f94f00e5d15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 70864 44461b5376d2f413d0ccb42d8b58fa5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 6218 ded9e538af21041d8beb4b2c2325adf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 9062 50696aa643d0646559689903dd646698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 57882 acd510db73bddce854796798042d9a41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 123328 b622d42a9557c3318c97783c2c70c894
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 100894 d3634feb25644d3d12b4e1d362349593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 79198 1c705c87ba6d5a7d2cc7011288da8a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 1594660 90d5a29f12f9863330c9de215d8b66ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 72278 ef6fab677ef518811fb4394851731b06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 12646 cdf433cade001f522e90ee81ff0b35e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 33736 196a30215cfc97c8f86ccaff97770559
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 138176 d5d73f5cc912242b8e27433f9857e04d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 38926 4cbf4b32203c8edc7933e6a68e7fa5f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-27-amd64-generic-di_2.6.15-27.50_amd64.udeb
Size/MD5: 278740 f01dc12bc2c3dc6c3de9c89c798bfcca

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 18966 ed5608f8063680b75a4114be201be842
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 43448 eb15061625c7ca657220974abae0952e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 105192 0564811468a30691bacf4b8ef7a323a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 2284 1213e558c24eb51ca8d854a889a64f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 34480 eee8c354ac83fb0ba6e171cfad1f4b87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 96890 eab9af485fe3fc7de1da8bf560cc9ee0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 37068 e8c5d1d3285c5288fee296570806f9f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 44070 1a22d8d0b861e72419b841d66fd1d3ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 167746 61195b84e884cde33a337085cfab653a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 33924 a73dc9f475aec52115a04c227da12b2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 137848 f9c351d4dd38683b62fcbfa52ab8294e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 46884 d2f76d29041a97f55978103956d87806
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 132766 1be5188da07599405a178984ca54e9d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 273446 f260ce18eece1daa98fae1f97f7b29a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 102256 48fec137ec6cbac1da005b85206bfee1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 1594894 47f4b4ba19c5b5cc997cfc7145e733df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-386_2.6.15-27.50_i386.deb
Size/MD5: 853514 123881b9fed8eb5771d047d81399a2b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-686_2.6.15-27.50_i386.deb
Size/MD5: 854464 8e649b58198f7ee316111926f962a314
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-k7_2.6.15-27.50_i386.deb
Size/MD5: 857936 cc5e77d38a4a9ca78bac25438635846c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-server-bigiron_2.6.15-27.50_i386.deb
Size/MD5: 858762 eb4180b80194d9fd37eed53b02f0725f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27-server_2.6.15-27.50_i386.deb
Size/MD5: 856564 5aa0d1b48a79d614d80790f5366df345
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-27_2.6.15-27.50_i386.deb
Size/MD5: 6906130 089869cbf595de473b87dbb5e8d4a73b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-386_2.6.15-27.50_i386.deb
Size/MD5: 21702738 8fbb499a10a2fc20dc0c141d876e9a01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-686_2.6.15-27.50_i386.deb
Size/MD5: 22501130 b2ad4cb294c08ca640ac33a67967c86a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-k7_2.6.15-27.50_i386.deb
Size/MD5: 22240466 d4bf005d6a20426d565869f919a47e7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-server-bigiron_2.6.15-27.50_i386.deb
Size/MD5: 23599228 d9ff8f0b5e4ccc57321fa6e49dfdc18f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-27-server_2.6.15-27.50_i386.deb
Size/MD5: 23159788 5c899c59cf1377b1efc0f746f0c0819a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 15498 c384b39a8351cc1795d16a59d5df15f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 238438 5546d8231098aa48c419d40193d4e39b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 196968 45bd48cd83d5480d97c2555c8919d2cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 1048380 a686d106981adc09c36ef38dd7be8dc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 1684954 23918a98198901f5d76e370922d7e7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 160806 1e2341a274616140b7439553067a6db2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 9162 82bd0a6bbc11c56d3f153b28345af1a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 76482 00cda7063f9a9c391cff47cd72b91d8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 53254 7af0469ab64af78952f4381371583785
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 33046 8744f9c0f1e84103a7ae79b69e6815c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 85618 e97388b7996ec9ff1be200cdcceae835
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 6026 16e5ffe2f725bb08556eff48e9aca3cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 8754 61e5566ea1f56e56103d5d8a96ba5882
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 53594 87e89146f07661c0ee79598ed8697db2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 130772 78d083d0d4d748c5e1bb6a2bfc511c84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 98406 abae347020e9123c799e7dce2028dc5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 77120 719d5e7f8059f7708beab4a517548626
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 1768336 3e25df5b0f94de0b9170c801ce1805dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 69556 30e1f956e9c7a0ba6548098bcaffa15f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 11758 01b486959d322fcc19a688e7ca22cb54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 36000 8357fad67a71cd332aea824da5f00f01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 132390 e541ce2920c6535f15d0eacaa5534f3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 38550 c163f745cca8fa74eae544de735d6e05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-27-386-di_2.6.15-27.50_i386.udeb
Size/MD5: 299116 ae1d731164cf08bd714a223ad1f53041

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 23726 273c34e19ddb5a8cfa947f9ba62457e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-27-powerpc64-smp-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 25946 533cd429ab323ab2c566a0dbc2acba7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-27-powerpc-di_2.6.15-27.50_powerpc.udeb
Size/MD5: 49310 dfce2ce1ffcc89915d47cb2d644399b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/c